Page 8 of 45 results (0.009 seconds)

CVSS: 6.5EPSS: 0%CPEs: 6EXPL: 0

The Addresses Object parser in Palo Alto Networks PAN-OS before 5.0.20, 5.1.x before 5.1.13, 6.0.x before 6.0.15, 6.1.x before 6.1.15, 7.0.x before 7.0.11, and 7.1.x before 7.1.6 mishandles single quote characters, which allows remote authenticated users to conduct XPath injection attacks via a crafted string. El interprete Addresses Object en Palo Alto Networks PAN-OS en versiones anteriores a 5.0.20, 5.1.x en versiones anteriores a 5.1.13, 6.0.x en versiones anteriores a 6.0.15, 6.1.x en versiones anteriores a 6.1.15, 7.0.x en versiones anteriores a 7.0.11 y 7.1.x en versiones anteriores a 7.1.6 no maneja correctamente los caracteres de comillas simples, lo que permite a usuarios remotos autenticados llevar a cabo ataques de inyección XPath a través de una cadena manipulada. • http://www.securityfocus.com/bid/94401 http://www.securitytracker.com/id/1037379 https://security.paloaltonetworks.com/CVE-2016-9149 • CWE-19: Data Processing Errors •

CVSS: 7.8EPSS: 0%CPEs: 6EXPL: 2

Palo Alto Networks PAN-OS before 5.0.20, 5.1.x before 5.1.13, 6.0.x before 6.0.15, 6.1.x before 6.1.15, 7.0.x before 7.0.11, and 7.1.x before 7.1.6 allows local users to gain privileges via crafted values of unspecified environment variables. Palo Alto Networks PAN-OS en versiones anteriores a 5.0.20, 5.1.x en versiones anteriores a 5.1.13, 6.0.x en versiones anteriores a 6.0.15, 6.1.x en versiones anteriores a 6.1.15, 7.0.x en versiones anteriores a 7.0.11 y 7.1.x en versiones anteriores a 7.1.6 permite a los usuarios locales obtener privilegios a través de variables de entorno no especificadas. • https://www.exploit-db.com/exploits/40788 https://www.exploit-db.com/exploits/40789 http://www.securityfocus.com/bid/94400 http://www.securitytracker.com/id/1037381 https://security.paloaltonetworks.com/CVE-2016-9151 • CWE-264: Permissions, Privileges, and Access Controls •

CVSS: 7.8EPSS: 81%CPEs: 41EXPL: 32

Race condition in mm/gup.c in the Linux kernel 2.x through 4.x before 4.8.3 allows local users to gain privileges by leveraging incorrect handling of a copy-on-write (COW) feature to write to a read-only memory mapping, as exploited in the wild in October 2016, aka "Dirty COW." La condición de carrera en mm / gup.c en el kernel de Linux 2.x a 4.x antes de 4.8.3 permite a los usuarios locales obtener privilegios aprovechando el manejo incorrecto de una función copy-on-write (COW) para escribir en un read- only la cartografía de la memoria, como explotados en la naturaleza en octubre de 2016, vulnerabilidad también conocida como "Dirty COW". A race condition was found in the way the Linux kernel's memory subsystem handled the copy-on-write (COW) breakage of private read-only memory mappings. An unprivileged, local user could use this flaw to gain write access to otherwise read-only memory mappings and thus increase their privileges on the system. Race condition in mm/gup.c in the Linux kernel allows local users to escalate privileges. • https://github.com/dirtycow/dirtycow.github.io https://www.exploit-db.com/exploits/40611 https://www.exploit-db.com/exploits/40838 https://www.exploit-db.com/exploits/40616 https://www.exploit-db.com/exploits/40839 https://www.exploit-db.com/exploits/40847 https://github.com/timwr/CVE-2016-5195 https://github.com/gbonacini/CVE-2016-5195 https://github.com/whu-enjoy/CVE-2016-5195 https://github.com/jas502n/CVE-2016-5195 https://github.com/arttnba3/CVE-2016- • CWE-362: Concurrent Execution using Shared Resource with Improper Synchronization ('Race Condition') •

CVSS: 7.8EPSS: 0%CPEs: 5EXPL: 0

Palo Alto Networks PAN-OS before 5.0.19, 5.1.x before 5.1.12, 6.0.x before 6.0.14, 6.1.x before 6.1.12, and 7.0.x before 7.0.8 might allow local users to gain privileges by leveraging improper sanitization of the root_reboot local invocation. Palo Alto Networks PAN-OS en versiones anteriores a 5.0.19, 5.1.x en versiones anteriores a 5.1.12, 6.0.x en versiones anteriores a 6.0.14, 6.1.x en versiones anteriores a 6.1.12 y 7.0.x en versiones anteriores a 7.0.8 podría permitir a usuarios locales obtener privilegios aprovechando desinfección inadecuada de la invocación local del root_reboot. • http://www.securitytracker.com/id/1036326 https://security.paloaltonetworks.com/CVE-2016-1712 • CWE-20: Improper Input Validation CWE-264: Permissions, Privileges, and Access Controls •

CVSS: 5.4EPSS: 0%CPEs: 8EXPL: 0

Cross-site scripting (XSS) vulnerability in the management interface in Palo Alto Networks PAN-OS 7.x before 7.0.8 allows remote authenticated users to inject arbitrary web script or HTML via unspecified vectors. Vulnerabilidad de XSS en la interfaz de administración en Palo Alto Networks PAN-OS 7.x en versiones anteriores a 7.0.8 permite a usuarios remotos autenticados inyectar secuencias de comandos web o HTML arbitrario a través de vectores no especificados. • http://www.securitytracker.com/id/1036192 https://security.paloaltonetworks.com/CVE-2016-2219 • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •